Analysis
-
max time kernel
117s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
06-10-2024 11:04
Static task
static1
Behavioral task
behavioral1
Sample
Gdswt46g.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Gdswt46g.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
gsdr3y4.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
gsdr3y4.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
setup.7.0.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
setup.7.0.exe
Resource
win10v2004-20240910-en
General
-
Target
setup.7.0.exe
-
Size
1.7MB
-
MD5
994bb906f5c652d50b21a45c76c530c1
-
SHA1
ad90263d8b82f065a56efc728f6e226a60196792
-
SHA256
1a471d692acc84510b6af7c3ca4953823177bd4af8b569480a7e0862f88587e0
-
SHA512
6a99872d9884a1d609f984038fb661ac4e44608591d14cdb76741ecbb9bd5bfb6d1edb9f07c45865837502bc6b5dee74947179dd1eb38a4d7c1f7b2a30ca139c
-
SSDEEP
49152:7bo95a6iGYm/aY3NZd7LcwSrhn8SjWoCu:w/n7LyhZjWoCu
Malware Config
Extracted
meduza
109.107.181.162
Signatures
-
Meduza Stealer payload 6 IoCs
resource yara_rule behavioral6/memory/5032-6-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral6/memory/5032-4-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral6/memory/5032-7-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral6/memory/5032-10-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral6/memory/5032-17-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza behavioral6/memory/5032-18-0x0000000140000000-0x000000014013B000-memory.dmp family_meduza -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation setup.7.0.exe -
Executes dropped EXE 1 IoCs
pid Process 5032 setup.7.0.exe -
Loads dropped DLL 1 IoCs
pid Process 4844 setup.7.0.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup.7.0.exe Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup.7.0.exe Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup.7.0.exe Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup.7.0.exe Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Office\12.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup.7.0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 api.ipify.org 11 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4844 set thread context of 5032 4844 setup.7.0.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3732 cmd.exe 4888 PING.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\setup.7.0.exe:a.dll setup.7.0.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4888 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5032 setup.7.0.exe 5032 setup.7.0.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5032 setup.7.0.exe Token: SeImpersonatePrivilege 5032 setup.7.0.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4844 wrote to memory of 5032 4844 setup.7.0.exe 84 PID 4844 wrote to memory of 5032 4844 setup.7.0.exe 84 PID 4844 wrote to memory of 5032 4844 setup.7.0.exe 84 PID 4844 wrote to memory of 5032 4844 setup.7.0.exe 84 PID 4844 wrote to memory of 5032 4844 setup.7.0.exe 84 PID 4844 wrote to memory of 5032 4844 setup.7.0.exe 84 PID 4844 wrote to memory of 5032 4844 setup.7.0.exe 84 PID 4844 wrote to memory of 5032 4844 setup.7.0.exe 84 PID 4844 wrote to memory of 5032 4844 setup.7.0.exe 84 PID 4844 wrote to memory of 5032 4844 setup.7.0.exe 84 PID 4844 wrote to memory of 5032 4844 setup.7.0.exe 84 PID 4844 wrote to memory of 5032 4844 setup.7.0.exe 84 PID 4844 wrote to memory of 5032 4844 setup.7.0.exe 84 PID 4844 wrote to memory of 5032 4844 setup.7.0.exe 84 PID 4844 wrote to memory of 5032 4844 setup.7.0.exe 84 PID 5032 wrote to memory of 3732 5032 setup.7.0.exe 88 PID 5032 wrote to memory of 3732 5032 setup.7.0.exe 88 PID 3732 wrote to memory of 4888 3732 cmd.exe 90 PID 3732 wrote to memory of 4888 3732 cmd.exe 90 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup.7.0.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 setup.7.0.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.7.0.exe"C:\Users\Admin\AppData\Local\Temp\setup.7.0.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\setup.7.0.exe"C:\Users\Admin\AppData\Local\Temp\setup.7.0.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:5032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\setup.7.0.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\system32\PING.EXEping 1.1.1.1 -n 1 -w 30004⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4888
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD5994bb906f5c652d50b21a45c76c530c1
SHA1ad90263d8b82f065a56efc728f6e226a60196792
SHA2561a471d692acc84510b6af7c3ca4953823177bd4af8b569480a7e0862f88587e0
SHA5126a99872d9884a1d609f984038fb661ac4e44608591d14cdb76741ecbb9bd5bfb6d1edb9f07c45865837502bc6b5dee74947179dd1eb38a4d7c1f7b2a30ca139c
-
Filesize
1.4MB
MD57174024be7da44564fb982f235475e91
SHA1e85017e81251e3b4463c63657af78c4fd6166032
SHA25668c07fa0a1704dc6465f6eac11c24b9c018a7c4c9a182613c69c29f70ead91bb
SHA512e03535c0b22c1ab80f2a6463dbdfe7d34d5e6fbb3a865436c93abc5046faefc1f227a7280315825331d6b237e9bf3a1134339689599e6577530f87bf0a013b3a